CN106971114A - A kind of method and device of image security - Google Patents

A kind of method and device of image security Download PDF

Info

Publication number
CN106971114A
CN106971114A CN201710206700.XA CN201710206700A CN106971114A CN 106971114 A CN106971114 A CN 106971114A CN 201710206700 A CN201710206700 A CN 201710206700A CN 106971114 A CN106971114 A CN 106971114A
Authority
CN
China
Prior art keywords
image
target area
encrypted
key
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710206700.XA
Other languages
Chinese (zh)
Inventor
柯海滨
董培
白天翔
许枫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN201710206700.XA priority Critical patent/CN106971114A/en
Publication of CN106971114A publication Critical patent/CN106971114A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2125Just-in-time application of countermeasures, e.g., on-the-fly decryption, just-in-time obfuscation or de-obfuscation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Processing Or Creating Images (AREA)

Abstract

The invention discloses a kind of method and device of image security, methods described includes described image is encrypted, and the encryption includes:Content recognition is carried out to described image;Target area in described image is selected according to the result of the content recognition;Non- visualization processing is carried out to the target area so that described image forms encrypted image, and generates corresponding key, wherein the key is used to carry out restoring operation to the non-visual target area;Preserve the key and encrypted image.This method and related device can recognize the image with sensitive information, and the image can be carried out to secrecy processing, can particularly cover local sensitive information, user can also be made quickly to understand the other information of the image while secrecy is realized.

Description

A kind of method and device of image security
Technical field
The present invention relates to encrypt and decrypt field, more particularly to a kind of method and device of image security.
Background technology
As the mode for obtaining image (such as shooting photo) increasingly facilitates, it is being related on the privacy concern of image, more More to cause the concern of people.But some images are also needed even if relate to tender subject (such as someone stroke list in photo) Preserve, in case then look to, and the image that can not will be only related to tender subject carries out simple delete processing, in order to not by Other people illegally obtain, the type of differentiation image that can only be artificially, for example, the photo that can share is done into general preservation, will be related to quick The photo of sense problem is stored in safety means, but the poor reliability of the time slot scrambling of these images, whole privacy procedure Efficiency is low, and Consumer's Experience is bad.
The content of the invention
The purpose of the embodiment of the present invention is to provide a kind of method and device of image security, this method and related device energy Enough image of the identification with sensitive information, and the image can be carried out to secrecy processing, particularly can be by local sensitivity Information is covered, and user can also be made quickly to understand the other information of the image while secrecy is realized.
In order to solve the above-mentioned technical problem, embodiments of the invention employ following technical scheme:A kind of image security Method, including described image is encrypted, the encryption includes:
Content recognition is carried out to described image;
Target area in described image is selected according to the result of the content recognition;
Non- visualization processing is carried out to the target area so that described image forms encrypted image, and generates corresponding secret Key, wherein the key is used to carry out restoring operation to the non-visual target area;
Preserve the key and encrypted image.
Preferably, the step of preserving encrypted image includes:Biological information is entered into the commutative of the encrypted image In image file information.
Preferably, also including described image being decrypted processing, the decryption processing includes:
Obtain the encrypted image and key;
The encrypted image is identified to obtain the target area;
Restoring operation is carried out using the non-visual target area of the secret key pair, to decrypt the encrypted image;
Described image after display decryption.
Preferably, the restoring operation includes:
Judge the non-visual action type;
The parameter information of the non-visual operation is determined according to the action type;
The parameter information of the non-visual operation is parsed using the key;
Reduce the content of the target area.
Preferably, the decryption processing also includes:By biological information and the commutative figure of the encrypted image obtained As fileinfo is compared, and only when comparison result for it is identical when allow to operate the encrypted image.
The embodiment of the present invention additionally provides a kind of device of image security, including processor and memory,
The processor is connected with the memory, and the processor is performed when described image is encrypted:
Content recognition is carried out to described image;
Target area in described image is selected according to the result of the content recognition;
Non- visualization processing is carried out to the target area so that described image forms encrypted image, and generates corresponding secret Key, wherein the key is used to carry out restoring operation to the non-visual target area;The memory preserves described secret Key and encrypted image.
Preferably, when the memory preserves encrypted image, biological information is entered into handing over for the encrypted image Change in image file information.
Preferably, also including the display being connected with the processor, the processor is solved to described image Performed during close processing:
Obtain the encrypted image and key;
The encrypted image is identified to obtain the target area;
Restoring operation is carried out using the non-visual target area of the secret key pair, to decrypt the encrypted image;
Described image after the display display decryption.
Preferably, the processor performed during the restoring operation:
Judge the non-visual action type;
The parameter information of the non-visual operation is determined according to the action type;
The parameter information of the non-visual operation is parsed using the key;
Reduce the content of the target area.
Preferably, the processor is also performed when processing is decrypted to described image:By biological information with obtaining The exchangeable image file information of the encrypted image be compared, and only when comparison result for it is identical when allow to described plus Close image is operated.
The beneficial effect of the embodiment of the present invention is:This method and its device, can recognize the image with sensitive information, And the image can be carried out to secrecy processing, local sensitive information can particularly be covered, secrecy is being realized User can also be made quickly to understand the other information of the image simultaneously.
Brief description of the drawings
Fig. 1 shows the flow chart of the encryption of the image security method of the embodiment of the present invention;
Fig. 2 shows the schematic diagram of the image of the image security method of the embodiment of the present invention;
Fig. 3 shows the flow chart of the encryption of the method for the image security of another embodiment of the present invention;
Fig. 4 shows the flow chart of the decryption processing of the method for the image security of one embodiment of the invention;
Fig. 5 shows the flow chart of the decryption processing of the method for the image security of another embodiment of the present invention;
Fig. 6 shows the structured flowchart of the device of the image security of the embodiment of the present invention;
Fig. 7 shows the structured flowchart of the device of the image security of another embodiment of the present invention.
Embodiment
The various schemes and feature of the present invention are described herein with reference to accompanying drawing.
It should be understood that various modifications can be made to the embodiment invented herein.Therefore, description above should not be regarded To limit, and only as the example of embodiment.Those skilled in the art will expect within the scope and spirit of Other modifications.
Comprising in the description and constituting the accompanying drawing of a part of specification and show embodiments of the invention, and with it is upper Substantially description and the detailed description given below to embodiment to the present invention that face is provided are used to explain the present invention together Principle.
It is of the invention by description with reference to the accompanying drawings to the preferred form of the embodiment that is given as non-limiting examples These and other characteristic will become apparent.
It is also understood that although with reference to some instantiations, invention has been described, people in the art Member realize with can determine the present invention many other equivalents, they have feature as claimed in claim and therefore all In the protection domain limited whereby.
When read in conjunction with the accompanying drawings, in view of described further below, in terms of above and other of the invention, feature and advantage will become It is more readily apparent.
The specific embodiment of the present invention is described hereinafter with reference to accompanying drawing;It will be appreciated, however, that the disclosed embodiments are only The example of the present invention, it can be implemented using various ways.The function and structure known and/or repeated is not described in detail to avoid Unnecessary or unnecessary details make it that the present invention is smudgy.Therefore, specific structural and feature disclosed herein is thin Section is not intended to restrictions, but as just the basis of claim and representative basis for instruct those skilled in the art with Substantially any appropriate detailed construction is diversely using the present invention.
This specification can be used phrase " in one embodiment ", " in another embodiment ", " in another embodiment In " or " in other embodiments ", it may refer to according to one or more of identical or different embodiment of the present invention.
Fig. 1 shows the flow chart of the encryption of the image security method of the embodiment of the present invention, and Fig. 2 shows the present invention The schematic diagram of the image of the image security method of embodiment.With reference to Fig. 1 and Fig. 2, the method for the image security of the embodiment of the present invention, Including image 1 is encrypted, encryption includes:Content recognition is carried out to image 1;Selected according to the result of content recognition Determine the target area 2 in image 1;Non- visualization processing is carried out to target area 2 so that image 1 forms encrypted image, and generates Corresponding key, wherein key are used to carry out restoring operation to non-visual target area 2;Preserve key and encrypted image.
By recognizing the image 1 with sensitive information, the local target area 2 including sensitive information is carried out non-visual Change is handled, and can cover local sensitive information, protect the sensitive information of user, and for the non-target area of image 1 The part of domain 2 does not make non-visualization processing, and user can be made quickly to understand the information of the image 1, so that encrypted image can be safe Storage beyond the clouds.The method of the image security of the present invention, carries out non-visualization processing relative to the Zone Full to image and comes Say, it is fast with processing speed, and can provide convenient for later decryption processing.
Wherein, image 1 can include the image of privacy information, it may for example comprise the plane ticket, train of name information etc. The stroke list such as ticket, bus ticket, includes the shopping list of credit card number information etc., or the image including other sensitive informations. Target area 2 can be the above-mentioned region including sensitive information.
Preferably, image 1 is carried out before content recognition, user can will wish the information or other sensitive informations of secrecy Preserved, after content recognition is carried out to image 1, if it find that the recognition result of the content of image 1 has the letter with preservation Identical content is ceased, then to the region including sensitive information, i.e. target area 2 carries out non-visualization processing.
In one embodiment, if not recognizing the need for the sensitive information of secrecy according to the result of content recognition, Target area 2 is not present in image 1, this image 1 need not carry out non-visualization processing.
Fig. 3 shows the flow chart of the encryption of the method for the image security of another embodiment of the present invention.Such as Fig. 3 Shown, before content recognition is carried out to image 1, encryption can also include whether to open safe mode, if it is, entering The foregoing step of row, if it is not, then directly carrying out preservation processing to image 1.Here whether safe mode is opened, can be according to figure Whether comprising depending on sensitive information in picture 1, if comprising sensitive information, opening safe mode, if not comprising sensitive information, Preservation processing directly then is carried out to image 1.
Non- visualization processing is carried out to target area 2 in above-described embodiment, can be that mosaic is carried out to target area 2 Processing or Fuzzy processing.Wherein, the formation of image 1 encrypted image, can be that mosaic processing or fuzzy is carried out to target area 2 Image after change processing, the key of generation is the parameter that mosaic processing or Fuzzy processing are utilized when encrypting the image 1 Or algorithm.
Preferably, the key of generation can also be the key further encrypted to above-mentioned parameter or above-mentioned algorithm.Wherein, enter The process of one step encryption can be realized using the technology of symmetric cryptography or asymmetric encryption.Wherein, key include biological information, The information of target area 2, the information of encrypted image.Biological information is referred to including fingerprint, palm shape, retina, iris, human body The information of smell, shape of face, the blood vessel of hand and DNA etc. physical trait includes the behavioural characteristic of signature, voice, walking step state etc. Information.The information of target area 2 refers to the positional information related to target area 2, color information etc..Encrypted image Information refers to the information of the classification (for example, stroke list or shopping list) on encrypted image.Key can utilize biological information Or dynamic password is further encrypted, one in biological information or dynamic password and the information of target area 2 can also be utilized Or one or both of the information of encrypted image is further encrypted.
In a preferred embodiment, the step of preserving encrypted image includes:Biological information is entered into encrypted image In exchangeable image file information, the biological information in exchangeable image file information can be for further protection encryption figure Picture.Biological information is the information of the physical trait of described above or the information of behavioural characteristic.
Fig. 4 shows the flow chart of the decryption processing of the method for the image security of one embodiment of the invention.With reference to Fig. 2 and Fig. 4, the method for the image security of the embodiment of the present invention also includes processing is decrypted to image 1, and decryption processing includes:Obtain and add Close image 1 and key;Encrypted image is identified to obtain target area 2;Utilize the non-visual target area 2 of secret key pair Restoring operation is carried out, to decrypt encrypted image;Image 1 after display decryption.
Fig. 5 shows the flow chart of the decryption processing of the method for the image security of another embodiment of the present invention.Such as Fig. 5 Shown, after encrypted image 1 is obtained, decryption processing can also include whether to open safe mode, if it is, carrying out foregoing The step of, if it is not, then directly being shown to image 1.Here whether open safe mode, can according in image 1 whether Depending on target area 2, if comprising target area 2, opening safe mode, if not including target area 2, directly Image 1 is shown.
Preferably, restoring operation includes:Judge non-visual action type;Determined according to action type non-visual The parameter information of operation;The parameter information of non-visual operation is parsed using key;Reduce the content of target area 2.It is non-can , can be with the different operating type such as mosaic processing or Fuzzy processing depending on the action type of change.If non-visual operation (for example dynamic password is encrypted) is encrypted in ciphering process and is treated for parameter information, then according to during encryption Processing is decrypted in it to secret key pair, then can obtain the parameter information of non-visual operation, so as to carry out reducing the mesh Mark region 2.If the parameter information of non-visual operation is not encrypted, user is visual using originally non- The parameter information of the operation of change can be reduced to target area 2.
In a preferred embodiment, decryption processing also includes:By biological information with obtain encrypted image it is commutative Image file information is compared, and only allows to operate encrypted image when comparison result is identical.When at encryption During reason, after biological information is entered into the exchangeable image file information of encrypted image, in decryption processing, it is necessary to user The exchangeable image file information of encrypted image of the biological information with obtaining is compared, and just allows when comparison result is identical Encrypted image is operated, for example, restoring operation is carried out to encrypted image target area 2, it is achieved thereby that to encrypted image Further protect.
Fig. 6 shows the structured flowchart of the device of the image security of the embodiment of the present invention.As shown in fig. 6, image security Device includes processor 3 and memory 4, and processor 3 is connected with memory 4, and processor 3 is when image 1 is encrypted Perform:Content recognition is carried out to image 1;According to the target area 2 in the result selected digital image 1 of content recognition;To target area 2 Non- visualization processing is carried out so that image 1 forms encrypted image, and generates corresponding key, wherein key is used for non-visualization Target area 2 carry out restoring operation;Memory 4 preserves key and encrypted image.
By recognizing the image 1 with sensitive information, the local target area 2 including sensitive information is carried out non-visual Change is handled, and can cover local sensitive information, protect the sensitive information of user, and for the non-target area of image 1 The part of domain 2 does not make non-visualization processing, and user can be made quickly to understand the information of the image 1, so that encrypted image can be safe Storage beyond the clouds.
Preferably, image 1 is carried out before content recognition, user can will wish the information or other sensitive informations of secrecy Preserved, after content recognition is carried out to image 1, if it find that the recognition result of the content of image 1 has the letter with preservation Identical content is ceased, then to the region including sensitive information, i.e. target area 2 carries out non-visualization processing.
In one embodiment, if not recognizing the need for the sensitive information of secrecy according to the result of content recognition, Target area 2 is not present in image 1, this image 1 need not carry out non-visualization processing.
In another embodiment, processor 3 is in encryption process, before content recognition is carried out to image 1 It can also carry out and judge whether to open safe mode.If result is yes, processor 3 performs foregoing step.If result It is no, then memory 4 carries out preservation processing to image 1.
Non- visualization processing is carried out to target area 2 in above-described embodiment, can be that mosaic is carried out to target area 2 Processing or Fuzzy processing.Wherein, the formation of image 1 encrypted image, can be that mosaic processing or fuzzy is carried out to target area 2 Image after change processing, the key of generation is the parameter that mosaic processing or Fuzzy processing are utilized when encrypting the image 1 Or algorithm.Preferably, the key of generation can also be the key further encrypted to above-mentioned parameter or above-mentioned algorithm.Wherein, enter The process of one step encryption can be realized using the technology of symmetric cryptography or asymmetric encryption.
In a preferred embodiment, when memory 4 preserves encrypted image, by biological information be entered into encrypted image can In swap image fileinfo, the biological information in exchangeable image file information can be for further protection encrypted image.
Fig. 7 shows the structured flowchart of the device of the image security of another embodiment of the present invention.As shown in fig. 7, image The device of secrecy also includes the display 5 being connected with processor 3, and processor 3 is performed when processing is decrypted to image 1:Obtain Take encrypted image and key;Encrypted image is identified to obtain target area 2;Utilize the non-visual target area of secret key pair Domain 2 carries out restoring operation, to decrypt encrypted image;Image 1 after the display decryption of display 5.
In a preferred embodiment, processor is in decryption processes, and after encrypted image 1 is obtained, execution is sentenced It is disconnected whether to open safe mode.If result is yes, foregoing step is performed.If result is no, display is to image 1 Shown.
In another embodiment, processor 3 carries out execution during restoring operation:Judge non-visual action type; The parameter information of non-visual operation is determined according to action type;The parameter letter of non-visual operation is parsed using key Breath;Reduce the content of target area 2.Wherein, non-visual action type, can be with mosaic processing or Fuzzy processing etc. no Biconditional operation type.If the parameter information of non-visual operation is encrypted in ciphering process, (for example dynamic password enters Row encryption) it is treated, then processor 3 is in decryption processing, and according to secret key pair during encryption, processing is decrypted in it, then may be used To obtain the parameter information of non-visual operation, so as to carry out reducing the target area 2.If non-visual operation Parameter information be not encrypted, then processor 3 using original non-visual operation parameter information Target area 2 is reduced.
In a preferred embodiment, processor 3 is also performed when processing is decrypted to image 1:By biological information with The exchangeable image file information of the encrypted image of acquisition is compared, and only allows when comparison result is identical to encryption figure As being operated.
Above example is only the exemplary embodiment of the present invention, is not used in the limitation present invention, protection scope of the present invention It is defined by the claims.Those skilled in the art can make respectively in the essence and protection domain of the present invention to the present invention Modification or equivalent substitution are planted, this modification or equivalent substitution also should be regarded as being within the scope of the present invention.

Claims (10)

1. a kind of method of image security, including described image is encrypted, the encryption includes:
Content recognition is carried out to described image;
Target area in described image is selected according to the result of the content recognition;
Non- visualization processing is carried out to the target area so that described image formation encrypted image, and generates corresponding key, Wherein described key is used to carry out restoring operation to the non-visual target area;
Preserve the key and encrypted image.
2. the step of according to the method described in claim 1, preserving encrypted image includes:Biological information is entered into the encryption In the exchangeable image file information of image.
3. processing according to the method described in claim 1, in addition to described image is decrypted, the decryption processing includes:
Obtain the encrypted image and key;
The encrypted image is identified to obtain the target area;
Restoring operation is carried out using the non-visual target area of the secret key pair, to decrypt the encrypted image;
Described image after display decryption.
4. method according to claim 3, the restoring operation includes:
Judge the non-visual action type;
The parameter information of the non-visual operation is determined according to the action type;
The parameter information of the non-visual operation is parsed using the key;
Reduce the content of the target area.
5. method according to claim 3, the decryption processing also includes:By biological information and the encryption figure of acquisition The exchangeable image file information of picture is compared, and only allows to grasp the encrypted image when comparison result is identical Make.
6. a kind of device of image security, including processor and memory,
The processor is connected with the memory, and the processor is performed when described image is encrypted:
Content recognition is carried out to described image;
Target area in described image is selected according to the result of the content recognition;
Non- visualization processing is carried out to the target area so that described image formation encrypted image, and generates corresponding key, Wherein described key is used to carry out restoring operation to the non-visual target area;The memory preserve the key and Encrypted image.
7. the device of image security according to claim 6, when the memory preserves encrypted image, biological information is recorded Enter into the exchangeable image file information of the encrypted image.
8. the device of image security according to claim 6, in addition to the display being connected with the processor, the place Reason device is performed when processing is decrypted to described image:
Obtain the encrypted image and key;
The encrypted image is identified to obtain the target area;
Restoring operation is carried out using the non-visual target area of the secret key pair, to decrypt the encrypted image;
Described image after the display display decryption.
9. the device of image security according to claim 8, the processor performed during the restoring operation:
Judge the non-visual action type;
The parameter information of the non-visual operation is determined according to the action type;
The parameter information of the non-visual operation is parsed using the key;
Reduce the content of the target area.
10. the device of image security according to claim 8, the processor to described image when being decrypted processing Also perform:The exchangeable image file information of the encrypted image by biological information with obtaining is compared, and only works as comparison Allow to operate the encrypted image when being as a result identical.
CN201710206700.XA 2017-03-31 2017-03-31 A kind of method and device of image security Pending CN106971114A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710206700.XA CN106971114A (en) 2017-03-31 2017-03-31 A kind of method and device of image security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710206700.XA CN106971114A (en) 2017-03-31 2017-03-31 A kind of method and device of image security

Publications (1)

Publication Number Publication Date
CN106971114A true CN106971114A (en) 2017-07-21

Family

ID=59335698

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710206700.XA Pending CN106971114A (en) 2017-03-31 2017-03-31 A kind of method and device of image security

Country Status (1)

Country Link
CN (1) CN106971114A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108038396A (en) * 2017-12-05 2018-05-15 广东欧珀移动通信有限公司 Record screen method, apparatus and terminal
CN108629200A (en) * 2018-03-15 2018-10-09 青岛海信移动通信技术股份有限公司 A kind of image processing method and device
CN108650434A (en) * 2018-05-08 2018-10-12 吉林大学 A kind of method of image encryption
CN109918882A (en) * 2019-02-01 2019-06-21 维沃移动通信有限公司 A kind of image encryption method and mobile terminal
CN110446105A (en) * 2019-09-20 2019-11-12 网易(杭州)网络有限公司 Video-encryption, decryption method and device
CN110598421A (en) * 2018-06-13 2019-12-20 杭州海康威视数字技术股份有限公司 Two-dimensional code encryption method and device and two-dimensional code decryption method and device
CN111586361A (en) * 2020-05-19 2020-08-25 浙江大华技术股份有限公司 Image processing method and related device
WO2020223858A1 (en) * 2019-05-05 2020-11-12 浙江宇视科技有限公司 Privacy protection method for transmitting end and receiving end, electronic device and computer readable storage medium
CN111931145A (en) * 2020-06-29 2020-11-13 北京爱芯科技有限公司 Face encryption method, face recognition method, face encryption device, face recognition device, electronic equipment and storage medium
CN114679518A (en) * 2022-03-31 2022-06-28 维沃移动通信有限公司 Image display method and device and electronic equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104331672A (en) * 2014-11-24 2015-02-04 小米科技有限责任公司 Method and device for performing confidential treatment on pictures upon bracelet
CN105528549A (en) * 2015-12-09 2016-04-27 上海斐讯数据通信技术有限公司 Figure recognition based photo encryption/decryption method and system and mobile terminal

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104331672A (en) * 2014-11-24 2015-02-04 小米科技有限责任公司 Method and device for performing confidential treatment on pictures upon bracelet
CN105528549A (en) * 2015-12-09 2016-04-27 上海斐讯数据通信技术有限公司 Figure recognition based photo encryption/decryption method and system and mobile terminal

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108038396A (en) * 2017-12-05 2018-05-15 广东欧珀移动通信有限公司 Record screen method, apparatus and terminal
CN108629200A (en) * 2018-03-15 2018-10-09 青岛海信移动通信技术股份有限公司 A kind of image processing method and device
CN108650434A (en) * 2018-05-08 2018-10-12 吉林大学 A kind of method of image encryption
CN108650434B (en) * 2018-05-08 2019-08-20 吉林大学 A kind of method of image encryption
CN110598421A (en) * 2018-06-13 2019-12-20 杭州海康威视数字技术股份有限公司 Two-dimensional code encryption method and device and two-dimensional code decryption method and device
CN110598421B (en) * 2018-06-13 2021-10-15 杭州海康威视数字技术股份有限公司 Two-dimensional code encryption method and device and two-dimensional code decryption method and device
CN109918882A (en) * 2019-02-01 2019-06-21 维沃移动通信有限公司 A kind of image encryption method and mobile terminal
CN109918882B (en) * 2019-02-01 2023-11-21 维沃移动通信有限公司 Image encryption method and mobile terminal
WO2020223858A1 (en) * 2019-05-05 2020-11-12 浙江宇视科技有限公司 Privacy protection method for transmitting end and receiving end, electronic device and computer readable storage medium
CN110446105A (en) * 2019-09-20 2019-11-12 网易(杭州)网络有限公司 Video-encryption, decryption method and device
CN110446105B (en) * 2019-09-20 2021-11-16 网易(杭州)网络有限公司 Video encryption and decryption method and device
CN111586361A (en) * 2020-05-19 2020-08-25 浙江大华技术股份有限公司 Image processing method and related device
CN111586361B (en) * 2020-05-19 2021-10-15 浙江大华技术股份有限公司 Image processing method and related device
CN111931145A (en) * 2020-06-29 2020-11-13 北京爱芯科技有限公司 Face encryption method, face recognition method, face encryption device, face recognition device, electronic equipment and storage medium
CN114679518A (en) * 2022-03-31 2022-06-28 维沃移动通信有限公司 Image display method and device and electronic equipment

Similar Documents

Publication Publication Date Title
CN106971114A (en) A kind of method and device of image security
Gaddam et al. Efficient Cancelable Biometric Key Generation Scheme for Cryptography.
CN107113170B (en) Biometric templates preservation, verification method and biometric devices, terminal
US8959364B2 (en) Method and system for verifying the identity of an individual by employing biometric data features associated with the individual
CN110647659B (en) Image pickup system and video processing method
CN105354509B (en) The processing method and processing system of picture
CN104408356B (en) A kind of fingerprint verification method and system, fingerprint template encryption device
Zafar et al. Fingerprint authentication and security risks in smart devices
CN100356386C (en) Method for encrypting and identifying fingerprint pattern in fingerprint identification system
Sowkarthika et al. Securing iris and fingerprint templates using fuzzy vault and symmetric algorithm
Vats et al. Fingerprint security for protecting EMV payment cards
Nandini et al. Efficient cryptographic key generation from fingerprint using symmetric hash functions
Bais et al. Biometric Parameter Based Cryptographic Key Generation
Roy et al. Detection of bifurcation angles in a retinal fundus image
Rajanbabu et al. Multi level encryption and decryption tool for secure administrator login over the network
Tajuddin et al. Cryptographic Key Generation using Retina Biometric Parameter
CN108306738A (en) A kind of method and system of identification identity
CN106682531A (en) Method for confidential data encryption based on biological information authorization
GB2556625A (en) Secure enrolment of biometric data
Jayapal Biometric encryption system for increased security
Ashish et al. Biometric: fingerprints protection
Choudhury Encryption and encoding of facial images into quick response and high capacity color 2d code for biometric passport security system
Punithavathi et al. Cancelable biometric template security using segment-based visual cryptography
Bhanushali et al. High security using palm vein recognition technology
Choudhury et al. Facial blemishes detection and encryption with secure force algorithm into HCC2D code for biometric-passport

Legal Events

Date Code Title Description
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170721